Lucene search

K
nvd[email protected]NVD:CVE-2012-4739
HistoryAug 31, 2012 - 8:55 p.m.

CVE-2012-4739

2012-08-3120:55:08
CWE-79
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.005

Percentile

76.2%

Multiple cross-site scripting (XSS) vulnerabilities in Barracuda SSL VPN before 2.2.2.203 (2012-07-05) allow remote attackers to inject arbitrary web script or HTML via the (1) policyLaunching, (2) resourcePrefix, or (3) actionPath parameter in showUserResourceCategories.do; (4) list or (5) path parameter to fileSystem.do; or (6) return-To parameter to launchAgent.do.

Affected configurations

Nvd
Node
barracudanetworksbarracuda_ssl_vpnRange1.7.2.004
OR
barracudanetworksbarracuda_ssl_vpnMatch1.2.6.004
OR
barracudanetworksbarracuda_ssl_vpnMatch1.5.0.29
VendorProductVersionCPE
barracudanetworksbarracuda_ssl_vpn*cpe:2.3:a:barracudanetworks:barracuda_ssl_vpn:*:*:*:*:*:*:*:*
barracudanetworksbarracuda_ssl_vpn1.2.6.004cpe:2.3:a:barracudanetworks:barracuda_ssl_vpn:1.2.6.004:*:*:*:*:*:*:*
barracudanetworksbarracuda_ssl_vpn1.5.0.29cpe:2.3:a:barracudanetworks:barracuda_ssl_vpn:1.5.0.29:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.005

Percentile

76.2%

Related for NVD:CVE-2012-4739